Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-18311 First vendor Publication 2018-12-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18311

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 409
Application 1
Os 159
Os 5
Os 2
Os 1
Os 5
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9dbe983805.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ca03363d57.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1601.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4347.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/106145
BUGTRAQ https://seclists.org/bugtraq/2019/Mar/42
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1646730
https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://metacpan.org/changes/release/SHAY/perl-5.26.3
https://metacpan.org/changes/release/SHAY/perl-5.28.1
https://rt.perl.org/Ticket/Display.html?id=133204
https://security.netapp.com/advisory/ntap-20190221-0003/
https://support.apple.com/kb/HT209600
DEBIAN https://www.debian.org/security/2018/dsa-4347
FULLDISC http://seclists.org/fulldisclosure/2019/Mar/49
GENTOO https://security.gentoo.org/glsa/201909-01
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2019:0001
https://access.redhat.com/errata/RHSA-2019:0010
https://access.redhat.com/errata/RHSA-2019:0109
https://access.redhat.com/errata/RHSA-2019:1790
https://access.redhat.com/errata/RHSA-2019:1942
https://access.redhat.com/errata/RHSA-2019:2400
SECTRACK http://www.securitytracker.com/id/1042181
UBUNTU https://usn.ubuntu.com/3834-1/
https://usn.ubuntu.com/3834-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:41:00
  • Multiple Updates
2023-09-23 01:46:13
  • Multiple Updates
2022-03-31 12:34:39
  • Multiple Updates
2022-02-21 12:34:08
  • Multiple Updates
2022-01-13 01:32:25
  • Multiple Updates
2022-01-06 01:32:37
  • Multiple Updates
2022-01-05 01:32:20
  • Multiple Updates
2021-09-15 01:29:56
  • Multiple Updates
2021-05-05 01:30:22
  • Multiple Updates
2021-05-04 13:13:03
  • Multiple Updates
2021-04-22 02:27:29
  • Multiple Updates
2021-04-09 01:25:47
  • Multiple Updates
2020-09-03 01:22:29
  • Multiple Updates
2020-07-15 09:22:53
  • Multiple Updates
2020-06-10 01:20:13
  • Multiple Updates
2020-05-23 02:13:43
  • Multiple Updates
2020-05-23 01:10:43
  • Multiple Updates
2019-07-24 05:19:21
  • Multiple Updates
2019-07-16 21:19:22
  • Multiple Updates
2019-04-26 21:19:40
  • Multiple Updates
2019-04-24 13:19:11
  • Multiple Updates
2019-04-22 21:19:16
  • Multiple Updates
2019-04-16 21:19:07
  • Multiple Updates
2019-04-10 13:19:11
  • Multiple Updates
2019-03-27 21:19:34
  • Multiple Updates
2019-03-27 00:19:07
  • Multiple Updates
2019-03-26 17:19:08
  • Multiple Updates
2019-03-26 09:19:20
  • Multiple Updates
2019-02-26 21:19:37
  • Multiple Updates
2019-02-23 09:19:19
  • Multiple Updates
2019-01-22 17:19:12
  • Multiple Updates
2019-01-03 17:19:00
  • Multiple Updates
2018-12-31 17:19:06
  • Multiple Updates
2018-12-10 17:19:03
  • Multiple Updates
2018-12-08 17:19:05
  • Multiple Updates
2018-12-08 00:19:10
  • First insertion