CVE-2008-7319

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
The Net::Ping::External extension through 0.15 for Perl does not properly sanitize arguments (e.g., invalid hostnames) containing shell metacharacters before use of backticks in External.pm, allowing for shell command injection and arbitrary command execution if untrusted input is used.
Overview
  • CVE ID
  • CVE-2008-7319
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-07T21:29:00
  • Last Modified Date
  • 2017-11-29T15:49:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:net-ping-external_project:net-ping-external:*:*:*:*:*:perl:*:* 1 OR 0.15
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://rt.cpan.org/Public/Bug/Display.html?id=33230 Issue Tracking Third Party Advisory
https://bugs.debian.org/881097 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/11/07/4 Issue Tracking Mailing List Patch Third Party Advisory
http://matthias.sdfeu.org/devel/net-ping-external-cmd-injection.patch Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:10:26 Added to TrackCVE
2022-12-02 22:50:43 2017-11-07T21:29Z 2017-11-07T21:29:00 CVE Published Date updated
2022-12-02 22:50:43 2017-11-29T15:49:23 CVE Modified Date updated
2022-12-02 22:50:43 Analyzed Vulnerability Status updated