First published: Thu Apr 21 2016(Updated: )
A vulnerability was found in perl. The regex engine got into an infinite loop because of the malformation. It is trying to back-up over a sequence of UTF-8 continuation bytes. The character just before the sequence should be a start byte. If it's not, there is a malformation which results in "hang" of regexp matching and CPU exhaustion. External references: <a href="https://rt.perl.org/Public/Bug/Display.html?id=123562">https://rt.perl.org/Public/Bug/Display.html?id=123562</a> Upstream fix: <a href="http://perl5.git.perl.org/perl.git/commitdiff/22b433eff9a1ffa2454e18405a56650f07b385b5">http://perl5.git.perl.org/perl.git/commitdiff/22b433eff9a1ffa2454e18405a56650f07b385b5</a>
Credit: security@debian.org security@debian.org
Affected Software | Affected Version | How to fix |
---|---|---|
Fedoraproject Fedora | =22 | |
Perl Perl | <=5.23.9 | |
redhat/perl | <5.22.1 | 5.22.1 |
debian/perl | 5.32.1-4+deb11u3 5.32.1-4+deb11u1 5.36.0-7+deb12u1 5.38.2-5 5.40.0-6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2015-8853 is a vulnerability in Perl before version 5.24.0 that allows context-dependent attackers to cause a denial of service by triggering an infinite loop with crafted UTF-8 data.
The vulnerability affects Perl versions before 5.24.0.
CVE-2015-8853 has a severity rating of 7.5 (High).
To fix CVE-2015-8853 on Ubuntu, upgrade the 'perl' package to version 5.18.2-2ubuntu1.4 or later.
You can find more information about CVE-2015-8853 at the following references: 1. CVE-2015-8853 on MITRE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8853 2. OSS Security mailing list post: http://www.openwall.com/lists/oss-security/2016/04/20/5 3. Ubuntu Security Notice: https://ubuntu.com/security/notices/USN-3625-1