9.8
CRITICAL
CVE-2018-18311
Apache Perl Regular Expression Buffer Overflow
Description

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

INFO

Published Date :

Dec. 7, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-18311 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat openshift_container_platform
8 Redhat enterprise_linux_eus
1 Netapp snapcenter
2 Netapp e-series_santricity_os_controller
3 Netapp snap_creator_framework
4 Netapp snapdriver
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Apple mac_os_x
1 Mcafee web_gateway
1 Perl perl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18311.

URL Resource
http://seclists.org/fulldisclosure/2019/Mar/49 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106145 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1042181 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0001 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0010 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0109 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1790
https://access.redhat.com/errata/RHSA-2019:1942
https://access.redhat.com/errata/RHSA-2019:2400
https://bugzilla.redhat.com/show_bug.cgi?id=1646730 Issue Tracking Patch Third Party Advisory
https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be Patch Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
https://metacpan.org/changes/release/SHAY/perl-5.26.3 Third Party Advisory
https://metacpan.org/changes/release/SHAY/perl-5.28.1 Third Party Advisory
https://rt.perl.org/Ticket/Display.html?id=133204 Issue Tracking Third Party Advisory
https://seclists.org/bugtraq/2019/Mar/42 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201909-01
https://security.netapp.com/advisory/ntap-20190221-0003/ Third Party Advisory
https://support.apple.com/kb/HT209600 Third Party Advisory
https://usn.ubuntu.com/3834-1/ Third Party Advisory
https://usn.ubuntu.com/3834-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4347 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18311 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18311 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-190 CWE-787
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201909-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2400 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1942 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1790 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html Mailing List, Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10278 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10278 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Mar/49 Third Party Advisory http://seclists.org/fulldisclosure/2019/Mar/49 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.7.2 up to (excluding) 7.7.2.21 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 7.8.2 up to (excluding) 7.8.2.8 *cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.1.1
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10278 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/kb/HT209600 No Types Assigned https://support.apple.com/kb/HT209600 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Mar/49 No Types Assigned http://seclists.org/fulldisclosure/2019/Mar/49 Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Mar/42 No Types Assigned https://seclists.org/bugtraq/2019/Mar/42 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.14.4
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Mar/49 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Mar/42 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT209600 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0001 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0001 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0010 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0010 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190221-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190221-0003/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0109 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0109 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdriver:-:*:*:*:*:unix:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 22, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190221-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0109 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0010 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0001 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/11/msg00039.html Third Party Advisory
    Changed Reference Type https://rt.perl.org/Ticket/Display.html?id=133204 No Types Assigned https://rt.perl.org/Ticket/Display.html?id=133204 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106145 No Types Assigned http://www.securityfocus.com/bid/106145 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1646730 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1646730 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be No Types Assigned https://github.com/Perl/perl5/commit/34716e2a6ee2af96078d62b065b7785c001194be Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3834-2/ No Types Assigned https://usn.ubuntu.com/3834-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3834-1/ No Types Assigned https://usn.ubuntu.com/3834-1/ Third Party Advisory
    Changed Reference Type https://metacpan.org/changes/release/SHAY/perl-5.26.3 No Types Assigned https://metacpan.org/changes/release/SHAY/perl-5.26.3 Third Party Advisory
    Changed Reference Type https://metacpan.org/changes/release/SHAY/perl-5.28.1 No Types Assigned https://metacpan.org/changes/release/SHAY/perl-5.28.1 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4347 No Types Assigned https://www.debian.org/security/2018/dsa-4347 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ Product, Release Notes
    Changed Reference Type http://www.securitytracker.com/id/1042181 No Types Assigned http://www.securitytracker.com/id/1042181 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* versions up to (excluding) 5.26.3 *cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* versions from (including) 5.28.0 up to (excluding) 5.28.1
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106145 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3834-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18311 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-18311 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.09%

score

0.70389

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability