U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2018-18311 Detail

Description

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2019/Mar/49 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/106145 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1042181 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0001 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0010 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0109 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:1790
https://access.redhat.com/errata/RHSA-2019:1942
https://access.redhat.com/errata/RHSA-2019:2400
https://bugzilla.redhat.com/show_bug.cgi?id=1646730 Issue Tracking  Patch  Third Party Advisory 
https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be Patch  Third Party Advisory 
https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3 Third Party Advisory 
https://metacpan.org/changes/release/SHAY/perl-5.28.1 Third Party Advisory 
https://rt.perl.org/Ticket/Display.html?id=133204 Issue Tracking  Third Party Advisory 
https://seclists.org/bugtraq/2019/Mar/42 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/ Third Party Advisory 
https://support.apple.com/kb/HT209600 Third Party Advisory 
https://usn.ubuntu.com/3834-1/ Third Party Advisory 
https://usn.ubuntu.com/3834-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4347 Third Party Advisory 
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

25 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-18311
NVD Published Date:
12/07/2018
NVD Last Modified:
11/06/2023
Source:
MITRE