Description

Perl before 5.26.3 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

INFO

Published Date :

Dec. 7, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-18314 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp snapcenter
2 Netapp e-series_santricity_os_controller
3 Netapp snapdrive
4 Netapp snap_creator_framework
1 Canonical ubuntu_linux
1 Redhat enterprise_linux
1 Debian debian_linux
1 Perl perl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18314 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18314 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201909-01 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0001 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0001 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0010 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0010 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190221-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20190221-0003/ Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.40 *cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 22, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190221-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0010 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0001 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 30, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Perl/perl5/commit/19a498a461d7c81ae3507c450953d1148efecf4f No Types Assigned https://github.com/Perl/perl5/commit/19a498a461d7c81ae3507c450953d1148efecf4f Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/106145 No Types Assigned http://www.securityfocus.com/bid/106145 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3834-1/ No Types Assigned https://usn.ubuntu.com/3834-1/ Third Party Advisory
    Changed Reference Type https://metacpan.org/changes/release/SHAY/perl-5.26.3 No Types Assigned https://metacpan.org/changes/release/SHAY/perl-5.26.3 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4347 No Types Assigned https://www.debian.org/security/2018/dsa-4347 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1646751 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1646751 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/ Product
    Changed Reference Type http://www.securitytracker.com/id/1042181 No Types Assigned http://www.securitytracker.com/id/1042181 Third Party Advisory, VDB Entry
    Changed Reference Type https://rt.perl.org/Ticket/Display.html?id=131649 No Types Assigned https://rt.perl.org/Ticket/Display.html?id=131649 Exploit, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:* versions up to (excluding) 5.26.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 10, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106145 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3834-1/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.47 }} -0.55%

score

0.86545

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability