Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 15 Apr 2018 20:04:09 +0000 (UTC)
From:      Sunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r467434 - head/security/vuxml
Message-ID:  <201804152004.w3FK49Cm085343@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: sunpoet
Date: Sun Apr 15 20:04:09 2018
New Revision: 467434
URL: https://svnweb.freebsd.org/changeset/ports/467434

Log:
  Document Perl vulnerability

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sun Apr 15 20:04:03 2018	(r467433)
+++ head/security/vuxml/vuln.xml	Sun Apr 15 20:04:09 2018	(r467434)
@@ -58,6 +58,46 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="41c96ffd-29a6-4dcc-9a88-65f5038fa6eb">
+    <topic>perl -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>perl5</name>
+	<range><ge>5.24.0</ge><lt>5.24.4</lt></range>
+	<range><ge>5.26.0</ge><lt>5.26.2</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>perldelta:</p>
+	<blockquote cite="https://metacpan.org/changes/release/SHAY/perl-5.26.2">;
+	  <p>CVE-2018-6797: heap-buffer-overflow (WRITE of size 1) in S_regatom
+	    (regcomp.c)</p>
+	  <p>A crafted regular expression could cause a heap buffer write overflow,
+	    with control over the bytes written. [perl #132227]</p>
+	  <p>CVE-2018-6798: Heap-buffer-overflow in Perl__byte_dump_string (utf8.c)</p>
+	  <p>Matching a crafted locale dependent regular expression could cause a
+	    heap buffer read overflow and potentially information disclosure. [perl
+	    #132063]</p>
+	  <p>CVE-2018-6913: heap-buffer-overflow in S_pack_rec</p>
+	  <p>pack() could cause a heap buffer write overflow with a large item
+	    count. [perl #131844]</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://metacpan.org/changes/release/SHAY/perl-5.26.2</url>;
+      <url>https://metacpan.org/changes/release/SHAY/perl-5.24.4</url>;
+      <cvename>CVE-2018-6797</cvename>
+      <cvename>CVE-2018-6798</cvename>
+      <cvename>CVE-2018-6913</cvename>
+    </references>
+    <dates>
+      <discovery>2018-04-14</discovery>
+      <entry>2018-04-15</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="974a6d32-3fda-11e8-aea4-001b216d295b">
     <topic>ipsec-tools -- remotely exploitable computational-complexity attack</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201804152004.w3FK49Cm085343>