Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-2939

Disclosure Date: January 13, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in Perl before 5.15.6, might allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Unicode string, which triggers a heap-based buffer overflow.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • dan kogai,
  • perl

Products

  • encode module,
  • encode module 0.93,
  • encode module 0.94,
  • encode module 0.95,
  • encode module 0.96,
  • encode module 0.97,
  • encode module 0.98,
  • encode module 0.99,
  • encode module 1.00,
  • encode module 1.01,
  • encode module 1.10,
  • encode module 1.11,
  • encode module 1.20,
  • encode module 1.21,
  • encode module 1.25,
  • encode module 1.26,
  • encode module 1.28,
  • encode module 1.30,
  • encode module 1.31,
  • encode module 1.32,
  • encode module 1.33,
  • encode module 1.34,
  • encode module 1.40,
  • encode module 1.41,
  • encode module 1.42,
  • encode module 1.50,
  • encode module 1.51,
  • encode module 1.52,
  • encode module 1.53,
  • encode module 1.54,
  • encode module 1.55,
  • encode module 1.56,
  • encode module 1.57,
  • encode module 1.58,
  • encode module 1.59,
  • encode module 1.60,
  • encode module 1.61,
  • encode module 1.62,
  • encode module 1.63,
  • encode module 1.64,
  • encode module 1.65,
  • encode module 1.66,
  • encode module 1.67,
  • encode module 1.68,
  • encode module 1.69,
  • encode module 1.70,
  • encode module 1.71,
  • encode module 1.72,
  • encode module 1.73,
  • encode module 1.74,
  • encode module 1.75,
  • encode module 1.76,
  • encode module 1.77,
  • encode module 1.78,
  • encode module 1.79,
  • encode module 1.80,
  • encode module 1.81,
  • encode module 1.82,
  • encode module 1.83,
  • encode module 1.84,
  • encode module 1.85,
  • encode module 1.86,
  • encode module 1.87,
  • encode module 1.88,
  • encode module 1.89,
  • encode module 1.90,
  • encode module 1.91,
  • encode module 1.92,
  • encode module 1.93,
  • encode module 1.94,
  • encode module 1.95,
  • encode module 1.96,
  • encode module 1.97,
  • encode module 1.98,
  • encode module 1.99,
  • encode module 2.0,
  • encode module 2.01,
  • encode module 2.02,
  • encode module 2.03,
  • encode module 2.04,
  • encode module 2.05,
  • encode module 2.06,
  • encode module 2.07,
  • encode module 2.08,
  • encode module 2.09,
  • encode module 2.10,
  • encode module 2.11,
  • encode module 2.12,
  • encode module 2.13,
  • encode module 2.14,
  • encode module 2.15,
  • encode module 2.16,
  • encode module 2.17,
  • encode module 2.18,
  • encode module 2.19,
  • encode module 2.20,
  • encode module 2.21,
  • encode module 2.22,
  • encode module 2.23,
  • encode module 2.24,
  • encode module 2.25,
  • encode module 2.26,
  • encode module 2.27,
  • encode module 2.28,
  • encode module 2.29,
  • encode module 2.30,
  • encode module 2.31,
  • encode module 2.32,
  • encode module 2.33,
  • encode module 2.34,
  • encode module 2.35,
  • encode module 2.36,
  • encode module 2.37,
  • encode module 2.38,
  • encode module 2.39,
  • encode module 2.40,
  • encode module 2.41,
  • encode module 2.42,
  • perl,
  • perl 5.10,
  • perl 5.10.0,
  • perl 5.10.1,
  • perl 5.11.0,
  • perl 5.11.1,
  • perl 5.11.2,
  • perl 5.11.3,
  • perl 5.11.4,
  • perl 5.11.5,
  • perl 5.12.0,
  • perl 5.12.1,
  • perl 5.12.2,
  • perl 5.12.3,
  • perl 5.13.0,
  • perl 5.13.1,
  • perl 5.13.10,
  • perl 5.13.11,
  • perl 5.13.2,
  • perl 5.13.3,
  • perl 5.13.4,
  • perl 5.13.5,
  • perl 5.13.6,
  • perl 5.13.7,
  • perl 5.13.8,
  • perl 5.13.9,
  • perl 5.14.0,
  • perl 5.14.1,
  • perl 5.8.1,
  • perl 5.8.10,
  • perl 5.8.2,
  • perl 5.8.3,
  • perl 5.8.4,
  • perl 5.8.5,
  • perl 5.8.6,
  • perl 5.8.7,
  • perl 5.8.8,
  • perl 5.8.9,
  • perl 5.9.2

Additional Info

Technical Analysis