U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-18313 Detail

Description

Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.1 CRITICAL
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/fulldisclosure/2019/Mar/49 Third Party Advisory 
http://www.securitytracker.com/id/1042181 Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2019:0001 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0010 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1646738 Issue Tracking  Patch  Third Party Advisory 
https://github.com/Perl/perl5/commit/43b2f4ef399e2fd7240b4eeb0658686ad95f8e62 Patch  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3 Third Party Advisory 
https://rt.perl.org/Ticket/Display.html?id=133192 Exploit  Third Party Advisory 
https://seclists.org/bugtraq/2019/Mar/42 Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/ Third Party Advisory 
https://support.apple.com/kb/HT209600 Third Party Advisory 
https://usn.ubuntu.com/3834-1/ Third Party Advisory 
https://usn.ubuntu.com/3834-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4347 Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

13 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-18313
NVD Published Date:
12/07/2018
NVD Last Modified:
11/06/2023
Source:
MITRE