Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://osvdb.org/44588 cve-icon cve-icon
http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156 cve-icon cve-icon
http://secunia.com/advisories/29948 cve-icon cve-icon
http://secunia.com/advisories/30025 cve-icon cve-icon
http://secunia.com/advisories/30326 cve-icon cve-icon
http://secunia.com/advisories/30624 cve-icon cve-icon
http://secunia.com/advisories/31208 cve-icon cve-icon
http://secunia.com/advisories/31328 cve-icon cve-icon
http://secunia.com/advisories/31467 cve-icon cve-icon
http://secunia.com/advisories/31604 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/33314 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0011 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1556 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml cve-icon cve-icon
http://www.ipcop.org/index.php?name=News&file=article&sid=41 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:100 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0522.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0532.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/500210/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28928 cve-icon cve-icon
http://www.securitytracker.com/id?1020253 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-700-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-700-2 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0013.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2265/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2361 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2424 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0422 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41996 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1927 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1927 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-23T17:00:00

Updated: 2024-08-07T08:41:00.168Z

Reserved: 2008-04-23T00:00:00

Link: CVE-2008-1927

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-04-24T05:05:00.000

Modified: 2018-10-11T20:37:56.450

Link: CVE-2008-1927

cve-icon Redhat

Severity : Important

Publid Date: 2007-12-04T00:00:00Z

Links: CVE-2008-1927 - Bugzilla