Description

Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.

INFO

Published Date :

June 5, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-10543 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-10543 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle tekelec_platform_distribution
2 Oracle communications_pricing_design_center
3 Oracle communications_billing_and_revenue_management
4 Oracle communications_diameter_signaling_router
5 Oracle communications_offline_mediation_controller
6 Oracle sd-wan_edge
7 Oracle communications_lsms
8 Oracle enterprise_manager_base_platform
9 Oracle communications_eagle_application_processor
10 Oracle communications_performance_intelligence_center
11 Oracle configuration_manager
12 Oracle communications_eagle_lnp_application_processor
1 Fedoraproject fedora
1 Opensuse leap
1 Perl perl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : Jan. 29, 2024, 7:04 a.m. This repo has been linked 80 different CVEs too.

hackerone one million reports

bugbountytips vulnerability-research

Updated: 1 year, 4 months ago
3 stars 1 fork 1 watcher
Born at : Oct. 15, 2022, 6:48 p.m. This repo has been linked 80 different CVEs too.

GCR kritis signer service - automated vulnerability policy attestor

Go Dockerfile HCL

Updated: 1 year, 7 months ago
0 stars 4 fork 4 watcher
Born at : Nov. 26, 2020, 3:07 p.m. This repo has been linked 5 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10543 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10543 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
  • Modified Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0 up to (including) 16.4.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (including) 13.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1 OR *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0 up to (including) 16.4.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (including) 13.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:* versions from (including) 10.3.0.0.0 up to (including) 10.3.0.2.1 *cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:* versions from (including) 10.4.0.1.0 up to (including) 10.4.0.3.1 *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (including) 13.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1 OR *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0 up to (including) 16.4.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (including) 13.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_lsms:*:*:*:*:*:*:*:* versions from (including) 13.1 up to (including) 13.4 *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:configuration_manager:12.1.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-787 CWE-190 CWE-787
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202006-03 No Types Assigned https://security.gentoo.org/glsa/202006-03 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200611-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200611-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202006-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200611-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod No Types Assigned https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod Third Party Advisory
    Changed Reference Type https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed No Types Assigned https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed Patch, Third Party Advisory
    Changed Reference Type https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 No Types Assigned https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:perl:perl:*:*:*:*:*:*:x86:* versions up to (excluding) 5.30.3
  • CVE Modified by [email protected]

    Jun. 05, 2020

    Action Type Old Value New Value
    Changed Description Perl before 5.30.3 on 32-bit platforms allows heap memory corruption because nested regular expression quantifiers have an integer overflow. Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.
    Added Reference https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10543 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10543 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.01%

score

0.69610

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability