Vulnerability CVE-2018-6797


Published: 2018-04-17

Description:
An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
PERL -> PERL 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securitytracker.com/id/1040681
http://www.securitytracker.com/id/1042004
https://access.redhat.com/errata/RHSA-2018:1192
https://rt.perl.org/Public/Bug/Display.html?id=132227
https://security.gentoo.org/glsa/201909-01
https://usn.ubuntu.com/3625-1/
https://www.debian.org/security/2018/dsa-4172

Copyright 2024, cxsecurity.com

 

Back to Top