Search for vulnerabilities
Vulnerability details: VCID-ybed-r76d-aaah
Vulnerability ID VCID-ybed-r76d-aaah
Aliases CVE-2011-3597
Summary Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2011:1424
rhas Moderate https://access.redhat.com/errata/RHSA-2011:1797
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.03575 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.04604 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.04604 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.04604 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.04604 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.14941 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
epss 0.23332 https://api.first.org/data/v1/epss?cve=CVE-2011-3597
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2011-3597
Reference id Reference type URL
http://aix.software.ibm.com/aix/efixes/security/perl_advisory2.asc
http://cpansearch.perl.org/src/GAAS/Digest-1.17/Changes
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-3597.json
https://api.first.org/data/v1/epss?cve=CVE-2011-3597
https://bugzilla.redhat.com/show_bug.cgi?id=743010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3597
http://secunia.com/advisories/46279
http://secunia.com/advisories/51457
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19446
http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
http://www.mandriva.com/security/advisories?name=MDVSA-2012:009
http://www.redhat.com/support/errata/RHSA-2011-1424.html
http://www.redhat.com/support/errata/RHSA-2011-1797.html
http://www.securityfocus.com/bid/49911
http://www.ubuntu.com/usn/USN-1643-1
644108 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644108
cpe:2.3:a:gisle_aas:digest:1.00:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.00:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.01:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.01:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.02:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.02:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.03:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.03:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.04:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.05:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.05:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.06:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.07:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.07:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.08:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.08:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.09:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.09:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.10:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.11:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.12:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.13:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.14:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.15:*:*:*:*:*:*:*
cpe:2.3:a:gisle_aas:digest:1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gisle_aas:digest:1.16:*:*:*:*:*:*:*
CVE-2011-3597 https://nvd.nist.gov/vuln/detail/CVE-2011-3597
CVE-2011-3597;OSVDB-75990 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/remote/36199.txt
CVE-2011-3597;OSVDB-75990 Exploit https://www.securityfocus.com/bid/49911/info
GLSA-201401-33 https://security.gentoo.org/glsa/201401-33
RHSA-2011:1424 https://access.redhat.com/errata/RHSA-2011:1424
RHSA-2011:1797 https://access.redhat.com/errata/RHSA-2011:1797
USN-1643-1 https://usn.ubuntu.com/1643-1/
Data source Exploit-DB
Date added Oct. 2, 2011
Description Perl 5.x - Digest Module 'Digest->new()' Code Injection
Ransomware campaign use Known
Source publication date Oct. 2, 2011
Exploit type remote
Platform linux
Source update date Feb. 27, 2015
Source URL https://www.securityfocus.com/bid/49911/info
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-3597
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.91837
EPSS Score 0.03575
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.