Vulnerability Details : CVE-2018-18313
Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.
Products affected by CVE-2018-18313
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
- cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*
- cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
- Netapp » E-series Santricity Os ControllerVersions from including (>=) 11.0 and up to, including, (<=) 11.40cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-18313
0.53%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 77 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-18313
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:P |
10.0
|
4.9
|
NIST | |
9.1
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2018-18313
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-18313
-
https://usn.ubuntu.com/3834-1/
USN-3834-1: Perl vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://seclists.org/fulldisclosure/2019/Mar/49
Full Disclosure: APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 SierraThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:0001
RHSA-2019:0001 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.oracle.com/security-alerts/cpujul2020.html
Oracle Critical Patch Update Advisory - July 2020
-
https://github.com/Perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62
regcomp.c: Convert some strchr to memchr · Perl/perl5@43b2f4e · GitHubPatch;Third Party Advisory
-
http://www.securitytracker.com/id/1042181
Perl Function Integer/Heap Overflows Let Local Users Obtain Potentially Sensitive Information or Remote Users Execute Arbitrary Code in Certain Cases - SecurityTrackerThird Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201909-01
Perl: Multiple vulnerabilities (GLSA 201909-01) — Gentoo security
-
https://rt.perl.org/Ticket/Display.html?id=133192
Bug #133192 for perl5: [CVE-2018-18313] regcomp: heap-buffer-overflow read in S_grok_bslash_N (perl-5.26.2)Exploit;Third Party Advisory
-
https://support.apple.com/kb/HT209600
About the security content of macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra - Apple SupportThird Party Advisory
-
https://usn.ubuntu.com/3834-2/
USN-3834-2: Perl vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
[SECURITY] Fedora 29 Update: perl-5.28.1-425.fc29 - package-announce - Fedora Mailing-ListsProduct
-
https://www.debian.org/security/2018/dsa-4347
Debian -- Security Information -- DSA-4347-1 perlThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20190221-0003/
December 2018 PERL Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://metacpan.org/changes/release/SHAY/perl-5.26.3
perldelta - what is new for perl v5.26.3 - metacpan.orgThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:0010
RHSA-2019:0010 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1646738
1646738 – (CVE-2018-18313) CVE-2018-18313 perl: Heap-based buffer read overflow in S_grok_bslash_N()Issue Tracking;Patch;Third Party Advisory
-
https://seclists.org/bugtraq/2019/Mar/42
Bugtraq: APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 SierraMailing List;Third Party Advisory
Jump to