Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-2728

Disclosure Date: December 21, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The bsd_glob function in the File::Glob module for Perl before 5.14.2 allows context-dependent attackers to cause a denial of service (crash) via a glob expression with the GLOB_ALTDIRFUNC flag, which triggers an uninitialized pointer dereference.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • perl

Products

  • perl,
  • perl 1.00,
  • perl 1.01,
  • perl 1.20,
  • perl 1.21,
  • perl 1.22,
  • perl 1.31,
  • perl 1.32,
  • perl 1.40,
  • perl 1.41,
  • perl 1.42,
  • perl 1.43,
  • perl 1.44,
  • perl 1.45,
  • perl 1.46,
  • perl 1.47,
  • perl 1.48,
  • perl 1.49,
  • perl 2.0.0,
  • perl 2.1.0,
  • perl 2.1.1,
  • perl 2.1.2,
  • perl 2.1.3,
  • perl 2.10.0,
  • perl 2.10.1,
  • perl 2.10.2,
  • perl 2.10.3,
  • perl 2.10.4,
  • perl 2.10.5,
  • perl 2.10.6,
  • perl 2.10.7,
  • perl 2.11.0,
  • perl 2.11.1,
  • perl 2.11.2,
  • perl 2.11.3,
  • perl 2.11.4,
  • perl 2.11.5,
  • perl 2.11.6,
  • perl 2.11.7,
  • perl 2.11.8,
  • perl 2.12.0,
  • perl 2.13.0,
  • perl 2.14.0,
  • perl 2.14.1,
  • perl 2.15.0,
  • perl 2.15.1,
  • perl 2.16.0,
  • perl 2.16.1,
  • perl 2.17.0,
  • perl 2.17.1,
  • perl 2.17.2,
  • perl 2.18.0,
  • perl 2.18.1,
  • perl 2.2.0,
  • perl 2.2.1,
  • perl 2.2.2,
  • perl 2.3.0,
  • perl 2.4.0,
  • perl 2.5.0,
  • perl 2.5.1,
  • perl 2.6.0,
  • perl 2.6.1,
  • perl 2.6.2,
  • perl 2.6.3,
  • perl 2.6.4,
  • perl 2.6.5,
  • perl 2.6.6,
  • perl 2.7.0,
  • perl 2.7.1,
  • perl 2.7.2,
  • perl 2.8.0,
  • perl 2.8.1,
  • perl 2.8.2,
  • perl 2.8.3,
  • perl 2.8.4,
  • perl 2.8.5,
  • perl 2.8.6,
  • perl 2.8.7,
  • perl 2.8.8,
  • perl 2.9.0,
  • perl 2.9.1,
  • perl 2.9.2,
  • perl 5.10,
  • perl 5.10.0,
  • perl 5.10.1,
  • perl 5.11.0,
  • perl 5.11.1,
  • perl 5.11.2,
  • perl 5.11.3,
  • perl 5.11.4,
  • perl 5.11.5,
  • perl 5.12.0,
  • perl 5.12.1,
  • perl 5.12.2,
  • perl 5.12.3,
  • perl 5.13.0,
  • perl 5.13.1,
  • perl 5.13.10,
  • perl 5.13.11,
  • perl 5.13.2,
  • perl 5.13.3,
  • perl 5.13.4,
  • perl 5.13.5,
  • perl 5.13.6,
  • perl 5.13.7,
  • perl 5.13.8,
  • perl 5.13.9,
  • perl 5.14.0,
  • perl 5.6.0,
  • perl 5.6.1,
  • perl 5.8.0,
  • perl 5.8.1,
  • perl 5.8.10,
  • perl 5.8.2,
  • perl 5.8.3,
  • perl 5.8.4,
  • perl 5.8.5,
  • perl 5.8.6,
  • perl 5.8.7,
  • perl 5.8.8,
  • perl 5.8.9,
  • perl 5.9.2
Technical Analysis