A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2023-12-18T13:43:07.713Z

Updated: 2024-05-30T14:07:03.418Z

Reserved: 2023-10-30T13:58:15.255Z


Link: CVE-2023-47038

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-18T14:15:08.933

Modified: 2024-05-30T14:15:09.040


Link: CVE-2023-47038

JSON object: View

cve-icon Redhat Information

No data.