Description

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

INFO

Published Date :

April 29, 2023, 12:15 a.m.

Last Modified :

Aug. 1, 2024, 1:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-31484 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-31484 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Perl perl
1 Cpanpm_project cpanpm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

ANALYSIS OF THE PROPOSAL PREPARATION PROCESS OF ANNUAL BUDGET LAW IN A PUBLIC INSTITUTION FEDERAL HIGHER EDUCATION

Shell Perl Raku Makefile C++

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 11, 2024, 6:19 a.m. This repo has been linked 5 different CVEs too.

Optimal Control of Evolution Differential Inclusions with Polynomial Linear Differential Operators

R Pascal Perl HTML

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 9, 2024, 10:41 p.m. This repo has been linked 5 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

HTML C# CSS JavaScript Dockerfile

Updated: 2 weeks ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31484 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-31484 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-295
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240621-0007/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* versions up to (excluding) 5.38.0
  • CVE Modified by [email protected]

    Jul. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LEGCEOKFJVBJ2QQ6S2H4NAEWTUERC7SB/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BM6UW55CNFUTNGD5ZRKGUKKKFDJGMFHL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/29/1 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/03/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/03/3 Mailing List, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/03/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/03/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/05/07/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/05/07/2 Mailing List
    Changed Reference Type https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/ No Types Assigned https://blog.hackeriet.no/perl-http-tiny-insecure-tls-default-affects-cpan-modules/ Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://github.com/andk/cpanpm/pull/175 No Types Assigned https://github.com/andk/cpanpm/pull/175 Exploit, Issue Tracking
    Changed Reference Type https://metacpan.org/dist/CPAN/changes No Types Assigned https://metacpan.org/dist/CPAN/changes Release Notes
    Changed Reference Type https://www.openwall.com/lists/oss-security/2023/04/18/14 No Types Assigned https://www.openwall.com/lists/oss-security/2023/04/18/14 Mailing List, Patch
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:cpanpm_project:cpanpm:*:*:*:*:*:*:*:* versions up to (excluding) 2.35
  • CVE Modified by [email protected]

    May. 08, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/07/2 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/03/5 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/05/03/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 29, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/29/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31484 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31484 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} 0.04%

score

0.75512

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability