Search for vulnerabilities
Vulnerability details: VCID-k9bb-efes-aaak
Vulnerability ID VCID-k9bb-efes-aaak
Aliases CVE-2010-1168
Summary The Safe (aka Safe.pm) module before 2.25 for Perl allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving implicitly called methods and implicitly blessed objects, as demonstrated by the (a) DESTROY and (b) AUTOLOAD methods, related to "automagic methods."
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0457
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0458
epss 0.01709 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01709 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01709 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01709 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.01943 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03254 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03306 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03306 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.03306 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
epss 0.08527 https://api.first.org/data/v1/epss?cve=CVE-2010-1168
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-1168
Reference id Reference type URL
http://blogs.perl.org/users/rafael_garcia-suarez/2010/03/new-safepm-fixes-security-hole.html
http://blogs.sun.com/security/entry/cve_2010_1168_vulnerability_in
http://cpansearch.perl.org/src/RGARCIA/Safe-2.27/Changes
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-1168.json
https://api.first.org/data/v1/epss?cve=CVE-2010-1168
https://bugzilla.redhat.com/show_bug.cgi?id=576508
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1168
http://secunia.com/advisories/40049
http://secunia.com/advisories/40052
http://secunia.com/advisories/42402
http://securitytracker.com/id?1024062
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7424
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9807
http://www.mandriva.com/security/advisories?name=MDVSA-2010:115
http://www.mandriva.com/security/advisories?name=MDVSA-2010:116
http://www.openwall.com/lists/oss-security/2010/05/20/5
http://www.redhat.com/support/errata/RHSA-2010-0457.html
http://www.redhat.com/support/errata/RHSA-2010-0458.html
http://www.vupen.com/english/advisories/2010/3075
582978 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=582978
CVE-2010-1168 https://nvd.nist.gov/vuln/detail/CVE-2010-1168
GLSA-201111-09 https://security.gentoo.org/glsa/201111-09
RHSA-2010:0457 https://access.redhat.com/errata/RHSA-2010:0457
RHSA-2010:0458 https://access.redhat.com/errata/RHSA-2010:0458
USN-1129-1 https://usn.ubuntu.com/1129-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-1168
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.87456
EPSS Score 0.01709
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.